Filtered by vendor Dlink Subscriptions
Filtered by product Dir-823g Subscriptions
Total 43 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-44832 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the MacAddress parameter in the SetWanSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44831 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Type parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44830 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the EndTime parameter in the SetParentsControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44829 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the AdminPassword parameter in the SetDeviceSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44828 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the CurrentPassword parameter in the CheckPasswdSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44837 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Password parameter in the SetWanSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44836 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the SSID parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44835 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Mac parameter in the SetParentsControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44834 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the StartTime parameter in the SetParentsControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44833 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the GuardInt parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44838 2 D-link, Dlink 3 Dir-823g-firmware, Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the TXPower parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44839 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Encryption parameter in the SetWLanRadioSecurity function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2024-44408 2 D-link, Dlink 3 Dir-823g, Dir-823g, Dir-823g Firmware 2024-09-10 7.5 High
D-Link DIR-823G v1.0.2B05_20181207 is vulnerable to Information Disclosure. The device allows unauthorized configuration file downloads, and the downloaded configuration files contain plaintext user passwords.
CVE-2018-17880 2 D-link, Dlink 2 Dir-823g Firmware, Dir-823g 2024-08-05 N/A
On D-Link DIR-823G 2018-09-19 devices, the GoAhead configuration allows /HNAP1 RunReboot commands without authentication to trigger a reboot.
CVE-2018-17881 2 D-link, Dlink 2 Dir-823g Firmware, Dir-823g 2024-08-05 N/A
On D-Link DIR-823G 2018-09-19 devices, the GoAhead configuration allows /HNAP1 SetPasswdSettings commands without authentication to trigger an admin password change.
CVE-2018-17786 2 D-link, Dlink 2 Dir-823g Firmware, Dir-823g 2024-08-05 N/A
On D-Link DIR-823G devices, ExportSettings.sh, upload_settings.cgi, GetDownLoadSyslog.sh, and upload_firmware.cgi do not require authentication, which allows remote attackers to execute arbitrary code.
CVE-2018-17787 2 D-link, Dlink 2 Dir-823g Firmware, Dir-823g 2024-08-05 N/A
On D-Link DIR-823G devices, the GoAhead configuration allows /HNAP1 Command Injection via shell metacharacters in the POST data, because this data is sent directly to the "system" library function.
CVE-2019-15530 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-08-05 N/A
An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the LoginPassword field to Login.
CVE-2019-15528 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-08-05 N/A
An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the Interface field to SetStaticRouteSettings.
CVE-2019-15527 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-08-05 N/A
An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the MaxIdTime field to SetWanSettings.